Moblig (@moblig_) 's Twitter Profile
Moblig

@moblig_

#1 Hacker at BugCon LHE Mexico 2021 & 2022 | Top Ranked in H1 Mexico Leaderboard 2021, 2022, 2023 | Offensive Security Engineer | Tweets are my own

ID: 1429169256743198722

linkhttps://hackerone.com/moblig?type=user calendar_today21-08-2021 19:51:26

594 Tweet

7,7K Takipçi

184 Takip Edilen

Moblig (@moblig_) 's Twitter Profile Photo

Turns out #BugBounty is not the only thing I am half-decent at.😅 These are my returns on my entire portfolio, which I started out 9 months ago. I handpicked the stocks and spent a reasonable amount of time studying each one. The best stock is up 496%.😮‍💨

Turns out #BugBounty is not the only thing I am half-decent at.😅
These are my returns on my entire portfolio, which I started out 9 months ago. 
I handpicked the stocks and spent a reasonable amount of time studying each one.
The best stock is up 496%.😮‍💨
Moblig (@moblig_) 's Twitter Profile Photo

I was awarded a $10,000 bounty by the Google VRP (Google Bug Hunters) Cloud Program!👌 I've recently shifted my focus to server-side and broken access control vulnerabilities, and I have to say it has paid off. It was a S0-P0, but the impact was limited, which is why they downgraded the bounty.

I was awarded a $10,000 bounty by the <a href="/GoogleVRP/">Google VRP (Google Bug Hunters)</a> Cloud Program!👌
I've recently shifted my focus to server-side and broken access control vulnerabilities, and I have to say it has paid off.
It was a S0-P0, but the impact was limited, which is why they downgraded the bounty.
Moblig (@moblig_) 's Twitter Profile Photo

Taking a break from #hacking and hitting the slopes in the US🇺🇸 I am working on some write-ups on Medium as well so stay tuned🙌🏻

Taking a break from #hacking and hitting the slopes in the US🇺🇸
I am working on some write-ups on Medium as well so stay tuned🙌🏻
BleepingComputer (@bleepincomputer) 's Twitter Profile Photo

North Korean Lazarus hackers infect hundreds via npm packages - Bill Toulas bleepingcomputer.com/news/security/… bleepingcomputer.com/news/security/…

shubs (@infosec_au) 's Twitter Profile Photo

We recently looked deeper at the authentication bypass vulnerability in Next.js (CVE-2025-29927) and discovered some intelligent and comprehensive ways to check for the vulnerability. Read more in our blog post: slcyber.io/assetnote-secu…

We recently looked deeper at the authentication bypass vulnerability in Next.js (CVE-2025-29927) and discovered some intelligent and comprehensive ways to check for the vulnerability. Read more in our blog post: slcyber.io/assetnote-secu…
Jobert Abma (@jobertabma) 's Twitter Profile Photo

.@HackerOne’s Hai can now visualize (complex) proof of concepts and it's magical! Understanding security vulnerabilities can be complicated, especially when reproducing it involves multiple accounts, many steps, or different systems — and this new Hai capability makes it so much

.@HackerOne’s Hai can now visualize (complex) proof of concepts and it's magical! Understanding security vulnerabilities can be complicated, especially when reproducing it involves multiple accounts, many steps, or different systems — and this new Hai capability makes it so much
Jorian (@j0r1an) 's Twitter Profile Photo

While listening to the Critical Thinking - Bug Bounty Podcast, I discovered that my own blog was vulnerable to Cache Deception! It would have allowed anyone to send me a link and then retrieve all hidden posts. This sent me down a caching deep dive, check out the details here: jorianwoltjer.com/blog/p/coding/…

BaruSec (@uritechbarranco) 's Twitter Profile Photo

🤘🤘🤘 #HackerOneMexico estamos de regreso!!! En esta ocasión el gran jav0 estará compartiendo "BugBounty Tips & Tricks" para cobrar muchos bounties!!! 💵🐜💵🐜💵🐜 Registrate y se parte de nuestra gran comunidad. HackerOne h1.community/events/details…

WhiteIntel Dark-Web Intelligence (@whiteintel_io) 's Twitter Profile Photo

Dark web monitoring is no longer optional for SaaS EASM and risk platforms. Add it to your product. Grow faster. Keep customers happier. We’ll help you integrate it seamlessly. 👉 whiteintel.io/use-cases/saas…

vx-underground (@vxunderground) 's Twitter Profile Photo

May 11th, 2025, Coinbase was compromised. Coinbase confirmed the compromise on May 15th, 2025 with the United States Securities and Exchange Commission (U.S. SEC) Coinbase states an unknown Threat Actor e-mailed them asserting they had obtained sensitive personal identifiable

Ryan Barnett (@ryancbarnett) 's Twitter Profile Photo

I hope that HackerOne does this again this year DEF CON 33. It was a great venue/event to get to hang out and meet not only many #BugBounty Hunters that I only knew virtually but also joint Akamai Security Intelligence Group customers with whom I had triaged H1 reports for.